Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3098243.3098249acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article
Open access

Unity is strength!: combining attestation and measurements inspection to handle malicious data injections in WSNs

Published: 18 July 2017 Publication History

Abstract

Attestation and measurements inspection are different but complementary approaches towards the same goal: ascertaining the integrity of sensor nodes in wireless sensor networks. In this paper we compare the benefits and drawbacks of both techniques and seek to determine how to best combine them. However, our study shows that no single solution exists, as each choice introduces changes in the measurements collection process, affects the attestation protocol, and gives a different balance between the high detection rate of attestation and the low power overhead of measurements inspection. Therefore, we propose three strategies that combine measurements inspection and attestation in different ways, and a way to choose between them based on the requirements of different applications. We analyse their performance both analytically and in a simulator. The results show that the combined strategies can achieve a detection rate close to attestation, in the range 96--99%, whilst keeping a power overhead close to measurements inspection, in the range 1--10%.

References

[1]
2011. AllAboutBatteries.com. (12 Jan 2011). http://www.allaboutbatteries.com/Energy-tables.html
[2]
Moreno Ambrosin, Mauro Conti, Ahmad Ibrahim, Gregory Neven, Ahmad-Reza Sadeghi, and Matthias Schunter. 2016. SANA: Secure and Scalable Aggregate Network Attestation. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). ACM, New York, NY, USA, 731--742.
[3]
Frederik Armknecht, Ahmad-Reza Sadeghi, Steffen Schulz, and Christian Wachsmann. 2013. A Security Framework for the Analysis and Design of Software Attestation. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS '13). ACM, New York, NY, USA, 1--12.
[4]
N. Asokan, Ferdinand Brasser, Ahmad Ibrahim, Ahmad-Reza Sadeghi, Matthias Schunter, Gene Tsudik, and Christian Wachsmann. 2015. SEDA: Scalable Embedded Device Attestation. In Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security (CCS '15). ACM, New York, NY, USA, 964--975.
[5]
Ismail Butun, Salvatore D Morgera, and Ravi Sankar. 2014. A survey of intrusion detection systems in wireless sensor networks. IEEE Communications Surveys & Tutorials 16, 1 (2014), 266--282.
[6]
Xavier Carpent, Karim ElDefrawy, Norrathep Rattanavipanon, and Gene Tsudik. 2017. Lightweight Swarm Attestation: A Tale of Two LISA-s. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (ASIA CCS '17). ACM, New York, NY, USA, 86--100.
[7]
Claude Castelluccia, Aurélien Francillon, Daniele Perito, and Claudio Soriente. 2009. On the Difficulty of Software-based Attestation of Embedded Devices. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS '09). ACM, New York, NY, USA, 400--409.
[8]
V. Chatzigiannakis and S. Papavassiliou. 2007. Diagnosing Anomalies and Identifying Faulty Nodes in Sensor Networks. Sensors Journal, IEEE 7, 5 (May 2007), 637--645.
[9]
Ing-Ray Chen, Yating Wang, and Ding-Chau Wang. 2010. Reliability of wireless sensors with code attestation for intrusion detection. Information Processing Letters 110, 17 (2010), 778--786.
[10]
Jose A. Gutierrez, Edgar H. Callaway, and Raymond Barrett. 2003. IEEE 802.15.4 Low-Rate Wireless Personal Area Networks: Enabling Wireless Sensor Networks. IEEE Standards Office, New York, NY, USA.
[11]
Vittorio P. Illiano and Emil C. Lupu. 2015. Detecting Malicious Data Injections in Wireless Sensor Networks: A Survey. ACM Comput. Surv. 48, 2, Article 24 (Oct. 2015), 33 pages.
[12]
V. P. Illiano, L. Munoz-Gonzalez, and E. C. Lupu. 2017. Don't fool Me!: Detection, Characterisation and Diagnosis of Spoofed and Masked Events in Wireless Sensor Networks. IEEE Transactions on Dependable and Secure Computing 14, 3 (May 2017), 279--293.
[13]
Texas Instruments. 2013. Chipconfi!?CC2420. TEXAS INSTRUMENTS,{Online}. Available: http://www. ti. com/product/cc2420.{Accessed 31 1 2015} (2013).
[14]
Yanlin Li, Yueqiang Cheng, Virgil Gligor, and Adrian Perrig. 2015. Establishing Software-Only Root of Trust on Embedded Systems: Facts and Fiction. In Cambridge International Workshop on Security Protocols. Springer, 50--68.
[15]
Michael Mitzenmacher and Eli Upfal. 2005. Probability and computing: Randomized algorithms and probabilistic analysis. Cambridge University Press.
[16]
NICTA. 2007. Castalia Simulator. (2007). https://github.com/boulis/Castalia
[17]
Taejoon Park and Kang G. Shin. 2005. Soft Tamper-Proofing via Program Integrity Verification in Wireless Sensor Networks. IEEE Trans. Mob. Comput. 4, 3 (2005), 297--309.
[18]
Mohsen Rezvani, Aleksandar Ignjatovic, Elisa Bertino, and Sanjay Jha. 2013. A robust iterative filtering technique for wireless sensor networks in the presence of malicious attacks. In SenSys, Chiara Petrioli, Landon P. Cox, and Kamin Whitehouse (Eds.). ACM, 30.
[19]
Arvind Seshadri, Mark Luk, Adrian Perrig, Leendert van Doorn, and Pradeep K. Khosla. 2006. SCUBA: Secure Code Update By Attestation in sensor networks. In Workshop on Wireless Security (2008-02-07), Radha Poovendran and Ari Juels (Eds.). ACM, 85--94.
[20]
Arvind Seshadri, Mark Luk, Elaine Shi, Adrian Perrig, Leendert van Doorn, and Pradeep Khosla. 2005. Pioneer: Verifying Code Integrity and Enforcing Untampered Code Execution on Legacy Systems. ACM SIGOPS Operating Systems Review 39, 5 (2005), 1--16.
[21]
Arvind Seshadri, Adrian Perrig, Leendert van Doorn, and Pradeep K. Khosla. 2004. SWATT: SoftWare-based ATTestation for Embedded Devices. In IEEE Symposium on Security and Privacy (2004-06-21). IEEE Computer Society, 272--282.
[22]
Rodrigo Vieira Steiner and Emil Lupu. 2016. Attestation in Wireless Sensor Networks: A Survey. ACM Comput. Surv. 49, 3, Article 51 (Sept. 2016), 31 pages.
[23]
Sapon Tanachaiwiwat and Ahmed Helmy. 2005. Correlation Analysis for Alleviating Effects of Inserted Data in Wireless Sensor Networks. In MobiQuitous (2006-01-25). IEEE Computer Society, 97--108.
[24]
Dazhi Zhang and Donggang Liu. 2010. DataGuard: Dynamic data attestation in wireless sensor networks. In DSN. IEEE, 261--270.
[25]
Yun Zhou, Yuguang Fang, and Yanchao Zhang. 2008. Securing wireless sensor networks: a survey. IEEE Communications Surveys and Tutorials 10, 3 (2008), 6--28.
[26]
Shazana Md Zin, Nor Badrul Anuar, Miss Laiha Mat Kiah, and Al-Sakib Khan Pathan. 2014. Routing protocol design for secure WSN: Review and open research issues. Journal of Network and Computer Applications 41 (2014), 517--530.

Cited By

View all
  • (2024)A Framework for Detecting False Data Injection Attacks in Large-Scale Wireless Sensor NetworksSensors10.3390/s2405164324:5(1643)Online publication date: 2-Mar-2024
  • (2023)A Novel Diagnosis Scheme against Collusive False Data Injection AttackSensors10.3390/s2313594323:13(5943)Online publication date: 26-Jun-2023
  • (2023)Variable Window and Deadline-Aware Sensor Attack Detector for Automotive CPS2023 IEEE 26th International Symposium on Real-Time Distributed Computing (ISORC)10.1109/ISORC58943.2023.00018(54-63)Online publication date: May-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WiSec '17: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks
July 2017
297 pages
ISBN:9781450350846
DOI:10.1145/3098243
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 July 2017

Check for updates

Qualifiers

  • Research-article

Funding Sources

  • Brazilian National Council

Conference

WiSec '17
Sponsor:

Acceptance Rates

Overall Acceptance Rate 98 of 338 submissions, 29%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)147
  • Downloads (Last 6 weeks)25
Reflects downloads up to 16 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)A Framework for Detecting False Data Injection Attacks in Large-Scale Wireless Sensor NetworksSensors10.3390/s2405164324:5(1643)Online publication date: 2-Mar-2024
  • (2023)A Novel Diagnosis Scheme against Collusive False Data Injection AttackSensors10.3390/s2313594323:13(5943)Online publication date: 26-Jun-2023
  • (2023)Variable Window and Deadline-Aware Sensor Attack Detector for Automotive CPS2023 IEEE 26th International Symposium on Real-Time Distributed Computing (ISORC)10.1109/ISORC58943.2023.00018(54-63)Online publication date: May-2023
  • (2018)Determining Resilience Gains From Anomaly Detection for Event Integrity in Wireless Sensor NetworksACM Transactions on Sensor Networks10.1145/317662114:1(1-35)Online publication date: 1-Feb-2018

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media